General

  • Target

    https://github.com/Pyran1/MalwareDatabaseUnsorted/blob/master/Samples/000a5351b371aded2fb7194910ee210cb029199eb65a4f755f23a4f904117607.exe

  • Sample

    250307-scte2s11aw

Malware Config

Extracted

Family

raccoon

Version

1.8.2

Botnet

8d179b9e611eee525425544ee8c6d77360ab7cd9

Attributes
  • url4cnc

    http://teletop.top/agrybirdsgamerept

    http://teleta.top/agrybirdsgamerept

    https://t.me/agrybirdsgamerept

rc4.plain
1
iV8+pT5$yP7{
rc4.plain
1
25ef3d2ceb7c85368a843a6d0ff8291d

Extracted

Family

redline

C2

95.181.152.12:44159

Attributes
  • auth_value

    c452e27d40203938502cf6d858f9be17

Targets

    • Target

      https://github.com/Pyran1/MalwareDatabaseUnsorted/blob/master/Samples/000a5351b371aded2fb7194910ee210cb029199eb65a4f755f23a4f904117607.exe

    • Adds autorun key to be loaded by Explorer.exe on startup

    • Modifies WinLogon for persistence

    • Modifies firewall policy service

    • Modifies security service

    • Raccoon

      Raccoon is an infostealer written in C++ and first seen in 2019.

    • Raccoon Stealer V1 payload

    • Raccoon family

    • RedLine

      RedLine Stealer is a malware family written in C#, first appearing in early 2020.

    • Redline family

    • Identifies VirtualBox via ACPI registry values (likely anti-VM)

    • Boot or Logon Autostart Execution: Active Setup

      Adversaries may achieve persistence by adding a Registry key to the Active Setup of the local machine.

    • Boot or Logon Autostart Execution: Port Monitors

      Adversaries may use port monitors to run an adversary supplied DLL during system boot for persistence or privilege escalation.

    • Downloads MZ/PE file

    • Event Triggered Execution: Image File Execution Options Injection

    • Manipulates Digital Signatures

      Attackers can apply techniques such as changing the registry keys of authenticode & Cryptography to obtain their binary as valid.

    • Boot or Logon Autostart Execution: Print Processors

      Adversaries may abuse print processors to run malicious DLLs during system boot for persistence and/or privilege escalation.

    • Checks BIOS information in registry

      BIOS information is often read in order to detect sandboxing environments.

    • Executes dropped EXE

    • Impair Defenses: Safe Mode Boot

    • Modifies system executable filetype association

    • Adds Run key to start application

    • Checks installed software on the system

      Looks up Uninstall key entries in the registry to enumerate software on the system.

    • Checks whether UAC is enabled

    • Indicator Removal: Clear Persistence

      remove IFEO.

    • Installs/modifies Browser Helper Object

      BHOs are DLL modules which act as plugins for Internet Explorer.

    • Legitimate hosting services abused for malware hosting/C2

    • Maps connected drives based on registry

      Disk information is often read in order to detect sandboxing environments.

    • Modifies WinLogon

    • Drops file in System32 directory

MITRE ATT&CK Enterprise v15

Tasks

We care about your privacy.

This website stores cookies on your computer. These cookies are used to improve your website experience and provide more personalized services to you, both on this website and through other media. To find out more about the cookies we use, see our Privacy Policy.